181729 | Fedora 37 : chromium (2023-b427f54e68) | Nessus | Fedora Local Security Checks | 2023/9/21 | 2024/11/18 | high |
181831 | Fedora 38 : thunderbird (2023-a7aba7e1b0) | Nessus | Fedora Local Security Checks | 2023/9/24 | 2024/11/15 | high |
183463 | Amazon Linux 2 : thunderbird (ALAS-2023-2291) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
188364 | EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3186) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
190209 | CentOS 8 : firefox (CESA-2023:5184) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190248 | EulerOS 2.0 SP5 : libwebp (EulerOS-SA-2024-1149) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/9 | high |
43875 | Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) | Nessus | Windows | 2010/1/13 | 2024/5/31 | critical |
197244 | EulerOS Virtualization 3.0.6.0 : libwebp (EulerOS-SA-2024-1689) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/5/20 | high |
204145 | Photon OS 5.0: Chromium PHSA-2023-5.0-0160 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
163078 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10055-1) | Nessus | SuSE Local Security Checks | 2022/7/13 | 2023/3/23 | high |
164124 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5568-1) | Nessus | Ubuntu Local Security Checks | 2022/8/15 | 2024/8/29 | high |
164291 | macOS 12.x < 12.5 Multiple Vulnerabilities (HT213345) | Nessus | MacOS X Local Security Checks | 2022/8/19 | 2024/8/22 | critical |
50901 | SuSE 11 / 11.1 Security Update : flash-player (SAT Patch Numbers 2539 / 2541) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
160530 | Grandstream Networks UCM6200 Series SQLi (Phone Web UI) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
124102 | openSUSE Security Update : apache2 (openSUSE-2019-1209) | Nessus | SuSE Local Security Checks | 2019/4/17 | 2024/6/3 | high |
130912 | Security Updates for Internet Explorer (November 2019) | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2021/11/30 | high |
131929 | KB4530719: Windows Server 2008 December 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
103671 | Cisco IOS Software Integrated Services Routers Generation 2 denial of service (cisco-sa-20170927-rbip-dos) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | medium |
80054 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 10090) | Nessus | SuSE Local Security Checks | 2014/12/16 | 2022/4/22 | critical |
135229 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4317-1) | Nessus | Ubuntu Local Security Checks | 2020/4/6 | 2024/8/27 | high |
135242 | RHEL 7 : firefox (RHSA-2020:1338) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |
135266 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0928-1) | Nessus | SuSE Local Security Checks | 2020/4/7 | 2023/4/25 | high |
135361 | CentOS 6 : firefox (RHSA-2020:1339) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
135363 | Debian DLA-2170-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2020/4/10 | 2024/3/19 | critical |
94625 | RHEL 6 : chromium-browser (RHSA-2016:2672) | Nessus | Red Hat Local Security Checks | 2016/11/8 | 2023/4/25 | high |
257147 | Linux Distros Unpatched Vulnerability : CVE-2023-43770 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
63936 | RHEL 3 / 4 : flash-plugin (RHSA-2010:0470) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
103670 | Cisco IOS Software PROFINET denial of service (cisco-sa-20170927-profinet) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | high |
103693 | Cisco IOS Software Internet Key Exchange Denial of Service Vulnerability | Nessus | CISCO | 2017/10/6 | 2023/4/25 | high |
151459 | Cisco Small Business Routers RV016, RV042, RV042G, and RV082 Arbitrary Command Execution (cisco-sa-20191106-sbrv-cmd-x) | Nessus | CISCO | 2021/7/8 | 2022/6/8 | high |
242713 | NewStart CGSL MAIN 7.02 : firefox Multiple Vulnerabilities (NS-SA-2025-0109) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
256926 | Linux Distros Unpatched Vulnerability : CVE-2024-42009 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
94421 | GLSA-201610-10 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/10/31 | 2022/3/8 | critical |
119772 | KB4483234: Windows 10 Version 1803 and Windows Server Version 1803 December 2018 OOB Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
181792 | Debian dla-3577 : roundcube - security update | Nessus | Debian Local Security Checks | 2023/9/22 | 2025/1/22 | medium |
129508 | Fedora 30 : exim (2019-006dfc94cd) | Nessus | Fedora Local Security Checks | 2019/10/2 | 2022/3/9 | critical |
133327 | FreeBSD : OpenSMTPd -- critical LPE / RCE vulnerability (08f5c27d-4326-11ea-af8b-00155d0a0200) | Nessus | FreeBSD Local Security Checks | 2020/1/30 | 2023/4/25 | critical |
122859 | Security Updates for Microsoft Sharepoint Server (March 2019) | Nessus | Windows : Microsoft Bulletins | 2019/3/14 | 2024/6/6 | critical |
133026 | RHEL 8 : thunderbird (RHSA-2020:0127) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
163041 | KB5015814: Windows 11 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
163045 | KB5015827: Windows Server 2022 Security Update (July 2022) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
151064 | openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2021:0931-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/6/22 | medium |
94154 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3105-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
94155 | Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3106-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94158 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3106-4) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94213 | Fedora 24 : kernel (2016-db4b75b352) (Dirty COW) | Nessus | Fedora Local Security Checks | 2016/10/24 | 2022/3/8 | high |
94230 | RHEL 7 : kernel (RHSA-2016:2098) | Nessus | Red Hat Local Security Checks | 2016/10/24 | 2025/3/10 | high |
94248 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20161024) (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/25 | 2022/3/8 | high |
94292 | CentOS 6 : kernel (CESA-2016:2105) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94313 | RHEL 6 : kernel (RHSA-2016:2105) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |